General

  • Target

    385d3f93012635fd61ebd4f1a98b5705608ad9ec373bb82fc7d41db7ab3c3a90

  • Size

    255KB

  • Sample

    211202-13b8fsfda3

  • MD5

    5f6d43b5459fa7014a39de8932100219

  • SHA1

    8818deffc379dec63d6d0d8c5fc67010c27aaa26

  • SHA256

    385d3f93012635fd61ebd4f1a98b5705608ad9ec373bb82fc7d41db7ab3c3a90

  • SHA512

    24ea4543cacbacab38d63e9575206b846ace3e955a8977fa7d364c7a34f962a7a5ae536f0b923084d8e82498148630e5876e2a7eacf2096f73d51427b11bde87

Malware Config

Extracted

Family

smokeloader

Version

2020

C2

http://host-data-coin-11.com/

http://file-coin-host-12.com/

rc4.i32
rc4.i32

Extracted

Family

arkei

Botnet

Default

C2

http://file-file-host4.com/tratata.php

Extracted

Family

redline

C2

92.255.76.197:38637

Targets

    • Target

      385d3f93012635fd61ebd4f1a98b5705608ad9ec373bb82fc7d41db7ab3c3a90

    • Size

      255KB

    • MD5

      5f6d43b5459fa7014a39de8932100219

    • SHA1

      8818deffc379dec63d6d0d8c5fc67010c27aaa26

    • SHA256

      385d3f93012635fd61ebd4f1a98b5705608ad9ec373bb82fc7d41db7ab3c3a90

    • SHA512

      24ea4543cacbacab38d63e9575206b846ace3e955a8977fa7d364c7a34f962a7a5ae536f0b923084d8e82498148630e5876e2a7eacf2096f73d51427b11bde87

    • Arkei

      Arkei is an infostealer written in C++.

    • CryptBot

      A C++ stealer distributed widely in bundle with other software.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine Payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Suspicious use of NtCreateProcessExOtherParentProcess

    • Arkei Stealer Payload

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Executes dropped EXE

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Deletes itself

    • Loads dropped DLL

    • Reads data files stored by FTP clients

      Tries to access configuration files associated with programs like FileZilla.

    • Reads user/profile data of web browsers

      Infostealers often target stored browser data, which can include saved credentials etc.

    • Themida packer

      Detects Themida, an advanced Windows software protection system.

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v6

Tasks